Trojan

What is “Trojan.Generic.31345583”?

Malware Removal

The Trojan.Generic.31345583 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31345583 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.31345583?


File Info:

name: 535D6D6B624C4B84D4A1.mlw
path: /opt/CAPEv2/storage/binaries/502eab996e6f57c8bdf1ff50364d129eafe8ebb2d5306c461b9aa694c583dc1f
crc32: D0A5D2EA
md5: 535d6d6b624c4b84d4a1059badfba799
sha1: c91aa81d9b7d0a4875f58147cefe112172e81ea6
sha256: 502eab996e6f57c8bdf1ff50364d129eafe8ebb2d5306c461b9aa694c583dc1f
sha512: 48626e06d2a5936b057279558eed51ce50d5ade910f19f605ac65dc9b4e7cd3a8ff20846a33e976c4d4072e97d92098db56a5cfb50d40af02caefd355238e1d4
ssdeep: 12288:qD/eG9u7LfiK03Uwlob0qjB/zaz7Ym53tGG:qSOuLaZUZjB/zaXGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3A4E168E623E5F8EA2D037D79314C221FA5C556B499DBEE5A8571A20D3430320AFDCF
sha3_384: bcdcdde5580c81688693c2624a124faa79b1923d8ffcf64bd38aca7df7fea4a08a4797d1cd8cce54dc46caef8dc62e86
ep_bytes: ff250020400024000000120000001200
timestamp: 2021-12-21 01:09:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Alien Explorer
FileVersion: 1.0.0.0
InternalName: DecoderFallbackExcepti.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: DecoderFallbackExcepti.exe
ProductName: Alien Explorer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Generic.31345583 also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31345583
FireEyeGeneric.mg.535d6d6b624c4b84
McAfeePWS-FCSE!535D6D6B624C
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c1311 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058c1311 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Agent.CNI.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ADUT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.Generic.31345583
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Stuj
Ad-AwareTrojan.Generic.31345583
SophosMal/Generic-S + Troj/MSIL-SDM
ComodoTrojWare.Win32.Agent.akbet@0
DrWebTrojan.PackedNET.1140
ZillyaTrojan.Kryptik.Win32.3658644
TrendMicroTROJ_FRS.0NA103LM21
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.31345583
JiangminTrojanSpy.MSIL.cbwz
WebrootW32.Trojan.Gen
AviraTR/AD.Swotter.pyvrx
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1DE4BAF
MicrosoftTrojan:MSIL/AgentTesla.LTR!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.Lokibot.R459973
ALYacTrojan.Generic.31345583
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.TelegramBot
TrendMicro-HouseCallTROJ_FRS.0NA103LM21
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.FOYO!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.d9b7d0
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31345583?

Trojan.Generic.31345583 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment